Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 03:49
Static task
static1
Behavioral task
behavioral1
Sample
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
-
Size
328KB
-
MD5
f9fa90288430f91833addc4ce54347a0
-
SHA1
492120ab7a0645c6d742acb56d303999c008c475
-
SHA256
66bf652ccd1e570c51dd1d869074823875694d1e57ab4ee6ed3da18135e3ace7
-
SHA512
65e934356c43bd2518fbf51c9ff9f15a502332984d2d41feef62576e2a29e8d4d21eb4180d3c15aa96ab199f38e3f78204ffbfd62f4a4a5cfd9a286833ed7632
-
SSDEEP
6144:zmyc5Y52bekxSO8y9GsfGU3gLahNiKZWAqfuexh9rYsWP89O1:zm+on9bfVhNQAwxjWP8Q1
Malware Config
Extracted
darkcomet
S4League hacked
127.0.0.1:1604
81.14.31.39:1604
darkhackgael.no-ip.info:1604
DC_MUTEX-VY74S8K
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
S2kPWNi5ysCM
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 1548 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3964 set thread context of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 -
resource yara_rule behavioral2/memory/4544-3-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-5-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-7-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-9-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-8-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-10-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4544-26-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4544 vbc.exe Token: SeSecurityPrivilege 4544 vbc.exe Token: SeTakeOwnershipPrivilege 4544 vbc.exe Token: SeLoadDriverPrivilege 4544 vbc.exe Token: SeSystemProfilePrivilege 4544 vbc.exe Token: SeSystemtimePrivilege 4544 vbc.exe Token: SeProfSingleProcessPrivilege 4544 vbc.exe Token: SeIncBasePriorityPrivilege 4544 vbc.exe Token: SeCreatePagefilePrivilege 4544 vbc.exe Token: SeBackupPrivilege 4544 vbc.exe Token: SeRestorePrivilege 4544 vbc.exe Token: SeShutdownPrivilege 4544 vbc.exe Token: SeDebugPrivilege 4544 vbc.exe Token: SeSystemEnvironmentPrivilege 4544 vbc.exe Token: SeChangeNotifyPrivilege 4544 vbc.exe Token: SeRemoteShutdownPrivilege 4544 vbc.exe Token: SeUndockPrivilege 4544 vbc.exe Token: SeManageVolumePrivilege 4544 vbc.exe Token: SeImpersonatePrivilege 4544 vbc.exe Token: SeCreateGlobalPrivilege 4544 vbc.exe Token: 33 4544 vbc.exe Token: 34 4544 vbc.exe Token: 35 4544 vbc.exe Token: 36 4544 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 3964 wrote to memory of 4544 3964 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 83 PID 4544 wrote to memory of 1548 4544 vbc.exe 84 PID 4544 wrote to memory of 1548 4544 vbc.exe 84 PID 4544 wrote to memory of 1548 4544 vbc.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34